SUSE-SU-2022:0135-2

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2022:0135-2.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2022:0135-2
Related
Published
2022-02-14T10:50:28Z
Modified
2022-02-14T10:50:28Z
Summary
Security update for busybox
Details

This update for busybox fixes the following issues:

  • CVE-2011-5325: Fixed tar directory traversal (bsc#951562).
  • CVE-2015-9261: Fixed segfalts and application crashes in huft_build (bsc#1102912).
  • CVE-2016-2147: Fixed out of bounds write (heap) due to integer underflow in udhcpc (bsc#970663).
  • CVE-2016-2148: Fixed heap-based buffer overflow in OPTION_6RD parsing (bsc#970662).
  • CVE-2016-6301: Fixed NTP server denial of service flaw (bsc#991940).
  • CVE-2017-15873: Fixed integer overflow in getnextblock function in archival/libarchive/decompress_bunzip2.c (bsc#1064976).
  • CVE-2017-15874: Fixed integer underflow in archival/libarchive/decompress_unlzma.c (bsc#1064978).
  • CVE-2017-16544: Fixed Insufficient sanitization of filenames when autocompleting (bsc#1069412).
  • CVE-2018-1000500 : Fixed missing SSL certificate validation in wget (bsc#1099263).
  • CVE-2018-1000517: Fixed heap-based buffer overflow in the retrievefiledata() (bsc#1099260).
  • CVE-2018-20679: Fixed out of bounds read in udhcp (bsc#1121426).
  • CVE-2019-5747: Fixed out of bounds read in udhcp components (bsc#1121428).
  • CVE-2021-28831: Fixed invalid free or segmentation fault via malformed gzip data (bsc#1184522).
  • CVE-2021-42373: Fixed NULL pointer dereference in man leading to DoS when a section name is supplied but no page argument is given (bsc#1192869).
  • CVE-2021-42374: Fixed out-of-bounds heap read in unlzma leading to information leak and DoS when crafted LZMA-compressed input is decompressed (bsc#1192869).
  • CVE-2021-42375: Fixed incorrect handling of a special element in ash leading to DoS when processing a crafted shell command, due to the shell mistaking specific characters for reserved characters (bsc#1192869).
  • CVE-2021-42376: Fixed NULL pointer dereference in hush leading to DoS when processing a crafted shell command (bsc#1192869).
  • CVE-2021-42377: Fixed attacker-controlled pointer free in hush leading to DoS and possible code execution when processing a crafted shell command (bsc#1192869).
  • CVE-2021-42378: Fixed use-after-free in awk leading to DoS and possibly code execution when processing a crafted awk pattern in the getvar_i function (bsc#1192869).
  • CVE-2021-42379: Fixed use-after-free in awk leading to DoS and possibly code execution when processing a crafted awk pattern in the nextinputfile function (bsc#1192869).
  • CVE-2021-42380: Fixed use-after-free in awk leading to DoS and possibly code execution when processing a crafted awk pattern in the clrvar function (bsc#1192869).
  • CVE-2021-42381: Fixed use-after-free in awk leading to DoS and possibly code execution when processing a crafted awk pattern in the hash_init function (bsc#1192869).
  • CVE-2021-42382: Fixed use-after-free in awk leading to DoS and possibly code execution when processing a crafted awk pattern in the getvar_s function (bsc#1192869).
  • CVE-2021-42383: Fixed use-after-free in awk leading to DoS and possibly code execution when processing a crafted awk pattern in the evaluate function (bsc#1192869).
  • CVE-2021-42384: Fixed use-after-free in awk leading to DoS and possibly code execution when processing a crafted awk pattern in the handle_special function (bsc#1192869).
  • CVE-2021-42385: Fixed use-after-free in awk leading to DoS and possibly code execution when processing a crafted awk pattern in the evaluate function (bsc#1192869).
  • CVE-2021-42386: Fixed use-after-free in awk leading to DoS and possibly code execution when processing a crafted awk pattern in the nvalloc function (bsc#1192869).
References

Affected packages

SUSE:Linux Enterprise Real Time 15 SP2 / busybox

Package

Name
busybox
Purl
purl:rpm/suse/busybox&distro=SUSE%20Linux%20Enterprise%20Real%20Time%2015%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.34.1-4.9.1

Ecosystem specific

{
    "binaries": [
        {
            "busybox": "1.34.1-4.9.1",
            "busybox-static": "1.34.1-4.9.1"
        }
    ]
}